Analysis
-
max time kernel
152s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 19:38
Static task
static1
Behavioral task
behavioral1
Sample
c3a9ac17a084459d2efbcc104f3f1ab380d329c08963c820f15669e2ce94dcfe.exe
Resource
win7-20221111-en
General
-
Target
c3a9ac17a084459d2efbcc104f3f1ab380d329c08963c820f15669e2ce94dcfe.exe
-
Size
931KB
-
MD5
fa5f71f442b443e941601eced1b30183
-
SHA1
26f9a116c6f1530acb9c04a5ebbe159408e43308
-
SHA256
c3a9ac17a084459d2efbcc104f3f1ab380d329c08963c820f15669e2ce94dcfe
-
SHA512
52d865b6caf7788435ecd2a2924e7fb9390d76772189484e3e7b316510ea6844b0e3e21468133263db43bdf49afbe09a355daf1fbbb71e1683f446be1f2d1165
-
SSDEEP
24576:h1OYdaOMCZ/iWCvu/2sWsJA/jlt+DHhsq:h1OsyCpYO/dJJDHhsq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ZwzBG6VKEh8zMwx.exepid process 4200 ZwzBG6VKEh8zMwx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
Processes:
ZwzBG6VKEh8zMwx.exedescription ioc process File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmnmelnmpgdjhckkihmkpkmhnicibjal\2.0\manifest.json ZwzBG6VKEh8zMwx.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmnmelnmpgdjhckkihmkpkmhnicibjal\2.0\manifest.json ZwzBG6VKEh8zMwx.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmnmelnmpgdjhckkihmkpkmhnicibjal\2.0\manifest.json ZwzBG6VKEh8zMwx.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmnmelnmpgdjhckkihmkpkmhnicibjal\2.0\manifest.json ZwzBG6VKEh8zMwx.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmnmelnmpgdjhckkihmkpkmhnicibjal\2.0\manifest.json ZwzBG6VKEh8zMwx.exe -
Drops file in System32 directory 4 IoCs
Processes:
ZwzBG6VKEh8zMwx.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy ZwzBG6VKEh8zMwx.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini ZwzBG6VKEh8zMwx.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol ZwzBG6VKEh8zMwx.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI ZwzBG6VKEh8zMwx.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
ZwzBG6VKEh8zMwx.exepid process 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe 4200 ZwzBG6VKEh8zMwx.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
ZwzBG6VKEh8zMwx.exedescription pid process Token: SeDebugPrivilege 4200 ZwzBG6VKEh8zMwx.exe Token: SeDebugPrivilege 4200 ZwzBG6VKEh8zMwx.exe Token: SeDebugPrivilege 4200 ZwzBG6VKEh8zMwx.exe Token: SeDebugPrivilege 4200 ZwzBG6VKEh8zMwx.exe Token: SeDebugPrivilege 4200 ZwzBG6VKEh8zMwx.exe Token: SeDebugPrivilege 4200 ZwzBG6VKEh8zMwx.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
c3a9ac17a084459d2efbcc104f3f1ab380d329c08963c820f15669e2ce94dcfe.exedescription pid process target process PID 2116 wrote to memory of 4200 2116 c3a9ac17a084459d2efbcc104f3f1ab380d329c08963c820f15669e2ce94dcfe.exe ZwzBG6VKEh8zMwx.exe PID 2116 wrote to memory of 4200 2116 c3a9ac17a084459d2efbcc104f3f1ab380d329c08963c820f15669e2ce94dcfe.exe ZwzBG6VKEh8zMwx.exe PID 2116 wrote to memory of 4200 2116 c3a9ac17a084459d2efbcc104f3f1ab380d329c08963c820f15669e2ce94dcfe.exe ZwzBG6VKEh8zMwx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3a9ac17a084459d2efbcc104f3f1ab380d329c08963c820f15669e2ce94dcfe.exe"C:\Users\Admin\AppData\Local\Temp\c3a9ac17a084459d2efbcc104f3f1ab380d329c08963c820f15669e2ce94dcfe.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\7zSAD4C.tmp\ZwzBG6VKEh8zMwx.exe.\ZwzBG6VKEh8zMwx.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zSAD4C.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zSAD4C.tmp\[email protected]\chrome.manifest
Filesize35B
MD52cb2b66f84e7ec08ac0f7b3938bac5f3
SHA120d21cde69f1d5a692cd52f64d5c5e7c2201faa1
SHA25668280891efc152efe557f61d98333b91e96f82fa0d693e6f26bd0df68625dbae
SHA5129673ff1785373b65bb0f580054aec8ac9ef41e37c8ea4e01b3ba6eb621ba489a8e43c984c039d4d665d279c2219e0d28dea8f73d2fbaeca28bea98f049b0638c
-
C:\Users\Admin\AppData\Local\Temp\7zSAD4C.tmp\[email protected]\content\bg.js
Filesize8KB
MD56b657e65d99cf060873070b81237d687
SHA1eddabe99055d6c764ce32f176dd98d773b4fe3b7
SHA256d6ca0a045ac3c6546466ba55a9d7759fb88993a103abdd2396e8896424fa0406
SHA512978c1cb71319ee43f8da929ac1cde8bc8b92b3232b0f30f36f7c2e7d1d1afb8d0fc32e6826acd4b15ffa4e407acd63c08d15a67630e684cd2c019477e1a1192a
-
C:\Users\Admin\AppData\Local\Temp\7zSAD4C.tmp\[email protected]\install.rdf
Filesize597B
MD523c9f559f86144c1244598c1c53db907
SHA12cd71abade5e1e4b5cd8316915f0df03f4423207
SHA2564228e00875fdc39fac8358fa19d00ba5c006a004f3984ef6670560eda016577f
SHA5121b76c368f0179fe80b197de560ed4ac404982c3228ab4ea9c8f78214c5eff42229aa461400228fbd62c705b02d3e16a9d9105ab91e045e0a0a079eb11a7baa09
-
Filesize
1KB
MD5e19f1ada7657a9e006884a92a894e0d3
SHA18990405ef29c73f3b13d2ffe14bd962ed2f258d8
SHA2565336ef98e4139a02d152e4d97dd0842196ffcf6047dccd149751f831daa43f6b
SHA512ba65d26ac17f9cec1c01e731eb784c1dd34f5d798bca2190621ef6958020a230477c4b9ba8e85dbeeb3a6aafc682aec07bb6513f635173fc0bb22749b1726f9b
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
772KB
MD55ed7019dcd0008dbcd8e54017b8c7dd9
SHA17e4457da2ff06c2170bad636c9eb7c1bb436fd06
SHA2567f069fe03db518eee8162ba5f65f98f2afd28137dfde9450d26cd47f6cea8eb7
SHA51210cef6104aeca8f7a135d4ffffb907b127f055477af4d98228c7385f0da15677357dfed13fc442ee173f85245224fc4b0ae100b832514c80802c5e5a054b70db
-
Filesize
140B
MD5e0d0781636d97f619a55a5f616db6256
SHA16de6d29bacc650f1307da24f611d5e7a18d04671
SHA2567f34227f4a498fa0fab76cdb136c9214578c8357c046bd350218dd43d4ddd820
SHA512dc5f7dc7eb44e7b2eeeb70938e0db469614ade5ae0483c2569c5e030f50d1d85d0f4da4794f4ea69fb4811f2696dd5ffbadd63ee27e5f3d2b0b19e6ca97cdeeb
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
6KB
MD58a960632f460f31b6b173ddd47385223
SHA13618936df13dd6cb7da1184fbc2df651e4a8624f
SHA2567e91a2b7e64ea402e61f5306db6d36eeee7fd61ac2223dc9f908436cd1412393
SHA512c34ace499b0ec21acf72fe9ee11772994fb7497e91f99e53c96283edd5204767828cdef2d525ddbd7a04d2a1d84cb4e54302faee980b04a19228d82e3bd0d44b
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a